shauntdergrigorian / splunkqueriesLinks
A list of Splunk queries that I've collected and used over time.
☆86Updated 4 years ago
Alternatives and similar repositories for splunkqueries
Users that are interested in splunkqueries are comparing it to the libraries listed below
Sorting:
- Tools for simulating threats☆193Updated last year
- Open Source Security Operations Center Documentation☆193Updated 2 months ago
- Scripts for rapid Windows endpoint "tactical triage" and investigations with Velociraptor and KAPE☆152Updated 3 weeks ago
- CTI Blueprints is a free suite of templates and tools that helps Cyber Threat Intelligence analysts create high-quality, actionable repor…☆265Updated 5 months ago
- This repository contains Splunk queries to hunt some anomalies☆43Updated 3 years ago
- This repository contains Community and Field contributed content for LogScale☆262Updated 3 weeks ago
- ☆87Updated last month
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆209Updated 5 years ago
- ☆31Updated 3 weeks ago
- A community-driven repository for threat hunting ideas, methodologies, and research that serves as a central gathering place for hunters …☆272Updated last week
- A starter pack of resources to help you get started in Detection Engineering.☆172Updated 2 weeks ago
- Repository of SentinelOne Deep Visibility queries.☆132Updated 4 years ago
- SPL cheatsheet for Splunk.☆24Updated 2 years ago
- SentinelOne STAR Rules☆67Updated 7 months ago
- This is the One Stop place where you can find almost all of your Tools of Requirements in DFIR☆80Updated 3 years ago
- This repository is a comprehensive collection of resources, documentation, apps, and add-ons related to Splunk, a powerful data analytics…☆23Updated 2 weeks ago
- ☆61Updated 4 years ago
- MISP to Sentinel integration☆72Updated 3 weeks ago
- Threat Hunting Toolkit is a Swiss Army knife for threat hunting, log processing, and security-focused data science☆144Updated last week
- Some important DFIR Resources☆83Updated 2 years ago
- Repository of attack and defensive information for Business Email Compromise investigations☆261Updated 4 months ago
- Indexes for SANS Courses and GIAC Certifications☆260Updated last year
- Public script from SANS FOR509 Enterprise Cloud Incident Response☆208Updated 2 weeks ago
- MISP Playbooks☆207Updated 3 months ago
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆262Updated 4 years ago
- Advanced Threat Hunting: Ransomware Group☆29Updated 2 months ago
- Incident Response documents and tooling☆80Updated last week
- Windows Malware Investigation Scripts & Docs☆84Updated 10 months ago
- A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as …☆412Updated last month
- Security Scripts and Sources for daily usage.☆65Updated 3 months ago